KB5012666: Windows Server 2012 Security Update (April 2022) - Nessus

Critical   Plugin ID: 159676

This page contains detailed information about the KB5012666: Windows Server 2012 Security Update (April 2022) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159676
Name: KB5012666: Windows Server 2012 Security Update (April 2022)
Filename: smb_nt_ms22_apr_5012666.nasl
Vulnerability Published: 2022-04-12
This Plugin Published: 2022-04-12
Last Modification Time: 2022-04-26
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: Critical
Vulnerability Published: 2022-04-12
Patch Published: 2022-04-12
CVE [?]: CVE-2022-21983, CVE-2022-24474, CVE-2022-24481, CVE-2022-24483, CVE-2022-24484, CVE-2022-24485, CVE-2022-24492, CVE-2022-24493, CVE-2022-24494, CVE-2022-24498, CVE-2022-24499, CVE-2022-24500, CVE-2022-24521, CVE-2022-24527, CVE-2022-24528, CVE-2022-24530, CVE-2022-24533, CVE-2022-24534, CVE-2022-24536, CVE-2022-24538, CVE-2022-24540, CVE-2022-24541, CVE-2022-24542, CVE-2022-24544, CVE-2022-26784, CVE-2022-26787, CVE-2022-26790, CVE-2022-26792, CVE-2022-26794, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803, CVE-2022-26807, CVE-2022-26809, CVE-2022-26810, CVE-2022-26812, CVE-2022-26813, CVE-2022-26815, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26827, CVE-2022-26829, CVE-2022-26831, CVE-2022-26903, CVE-2022-26904, CVE-2022-26915, CVE-2022-26916, CVE-2022-26917, CVE-2022-26918, CVE-2022-26919
CPE [?]: cpe:/o:microsoft:windows

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5012666 or cumulative update 5012650. It is, therefore, affected by multiple vulnerabilities:

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2022-26812, CVE-2022-26919,CVE-2022-26809,CVE-2022-26918,CVE-2022-26813, CVE-2022-26821,CVE-2022-26819,CVE-2022-26815,CVE-2022-26916, CVE-2022-26822,CVE-2022-26917,CVE-2022-26829,CVE-2022-26820, CVE-2022-24541,CVE-2022-24492,CVE-2022-24536,CVE-2022-24534, CVE-2022-24485,CVE-2022-24533,CVE-2022-26903,CVE-2022-24528, CVE-2022-21983,CVE-2022-24500)

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2022-26796, CVE-2022-26827,CVE-2022-26802,CVE-2022-26797,CVE-2022-26807, CVE-2022-26792,CVE-2022-26794,CVE-2022-26803,CVE-2022-26801, CVE-2022-26787,CVE-2022-26810,CVE-2022-26904,CVE-2022-26798, CVE-2022-26790,CVE-2022-24544,CVE-2022-24540,CVE-2022-24481, CVE-2022-24527,CVE-2022-24474,CVE-2022-24521,CVE-2022-24499, CVE-2022-24494,CVE-2022-24542,CVE-2022-24530)

- A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services. (CVE-2022-26915, CVE-2022-26831,CVE-2022-24538,CVE-2022-24484,CVE-2022-26784)

- An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2022-24493,CVE-2022-24498,CVE-2022-24483)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5012666 or Cumulative Update 5012650

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB5012666: Windows Server 2012 Security Update (April 2022) vulnerability:

  1. Metasploit: exploit/windows/local/cve_2022_26904_superprofile
    [User Profile Arbitrary Junction Creation Local Privilege Elevation]
  2. GitHub: https://github.com/waleedassar/CVE-2022-24483
    [CVE-2022-24483: POC For CVE-2022-24483]
  3. GitHub: https://github.com/BugHunter010/CVE-2022-26809
    [CVE-2022-26809: CVE-2022-26809 exploit]
  4. GitHub: https://github.com/CberryAIRDROP/CVE-2022-26809-RCE
    [CVE-2022-26809]
  5. GitHub: https://github.com/DESC0N0C1D0/CVE-2022-26809-RCE
    [CVE-2022-26809: This repository contains a PoC for remote code execution CVE-2022-26809]
  6. GitHub: https://github.com/F1uk369/CVE-2022-26809
    [CVE-2022-26809: A proof of concept of the CVE-2022-26809-RCE vulnerability.]
  7. GitHub: https://github.com/HellKnightsCrew/CVE-2022-26809
    [CVE-2022-26809: vuln scaner and exploit]
  8. GitHub: https://github.com/SeptS0/CVE-2022-26809-RCE
    [CVE-2022-26809]
  9. GitHub: https://github.com/SeptS9119/CVE-2022-26809
    [CVE-2022-26809: CVE-2022-26809-RCE-EXP-POC]
  10. GitHub: https://github.com/SeptS9119/CVE-2022-26809-RCE
    [CVE-2022-26809: CVE-2022-26809-RCE-EXP]
  11. GitHub: https://github.com/XHSecurity/CVE-2022-26809
    [CVE-2022-26809]
  12. GitHub: https://github.com/XmasSnow1/cve-2022-26809
    [CVE-2022-26809: cve-2022-26809 Remote Code Execution Exploit in the RPC Library]
  13. GitHub: https://github.com/XmasSnowREAL/CVE-2022-26809-RCE
    [CVE-2022-26809: CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime]
  14. GitHub: https://github.com/XmasSnow-is-scammer/CVE-2022-26809
    [CVE-2022-26809: XmasSnow-is-scammer]
  15. GitHub: https://github.com/XmasSnow/CVE-2022-26809-RCE
    [CVE-2022-26809]
  16. GitHub: https://github.com/ZyxelTeam/CVE-2022-26809-RCE
    [CVE-2022-26809: This repository contains a PoC for remote code execution CVE-2022-26809]
  17. GitHub: https://github.com/auduongxuan/CVE-2022-26809
    [CVE-2022-26809]
  18. GitHub: https://github.com/f8al/CVE-2022-26809
    [CVE-2022-26809: CVE-2022-26809 PoC]
  19. GitHub: https://github.com/genieyou/CVE-2022-26809-RCE
    [CVE-2022-26809: CVE-2022-26809-RCE-EXP]
  20. GitHub: https://github.com/gitcomit/scemer2
    [CVE-2022-26809: CVE-2022-26809-RCE-EXP]
  21. GitHub: https://github.com/hemazoher/CVE-2022-26809-RCE
    [CVE-2022-26809]
  22. GitHub: https://github.com/killvxk/CVE-2022-26809
    [CVE-2022-26809: not an exploit or a poc]
  23. GitHub: https://github.com/mr-r3b00t/cve-2022-26809
    [CVE-2022-26809]
  24. GitHub: https://github.com/nanaao/CVE-2022-26809
    [CVE-2022-26809: A proof of concept of the CVE-2022-26809-RCE vulnerability.]
  25. GitHub: https://github.com/oppongjohn/CVE-2022-26809-RCE
    [CVE-2022-26809: CVE-2022-26809-RCE]
  26. GitHub: https://github.com/roger109/CVE-2022-26809-RCE-POC
    [CVE-2022-26809]
  27. GitHub: https://github.com/sherlocksecurity/Microsoft-CVE-2022-26809
    [CVE-2022-26809: The poc for CVE-2022-26809 RCE via RPC will be updated here.]
  28. GitHub: https://github.com/sherlocksecurity/Microsoft-CVE-2022-26809-The-Little-Boy
    [CVE-2022-26809: The poc for CVE-2022-26809 RCE via RPC will be updated here.]
  29. GitHub: https://github.com/websecnl/CVE-2022-26809
    [CVE-2022-26809: Remote Code Execution Exploit in the RPC Library]
  30. GitHub: https://github.com/yuanLink/CVE-2022-26809
    [CVE-2022-26809]
  31. GitHub: https://github.com/crypt0r00t/CVE-2022-26809
    [CVE-2022-26809: Final exploit!]
  32. GitHub: https://github.com/jones199023/CVE-2022-26809
    [CVE-2022-26809: Python]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-26809
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms22_apr_5012666.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159676);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id(
    "CVE-2022-26812",
    "CVE-2022-26919",
    "CVE-2022-26809",
    "CVE-2022-26918",
    "CVE-2022-26813",
    "CVE-2022-26821",
    "CVE-2022-26819",
    "CVE-2022-26815",
    "CVE-2022-26916",
    "CVE-2022-26822",
    "CVE-2022-26917",
    "CVE-2022-26829",
    "CVE-2022-26820",
    "CVE-2022-24541",
    "CVE-2022-24492",
    "CVE-2022-24536",
    "CVE-2022-24534",
    "CVE-2022-24485",
    "CVE-2022-24533",
    "CVE-2022-26903",
    "CVE-2022-24528",
    "CVE-2022-21983",
    "CVE-2022-24500",
    "CVE-2022-26796",
    "CVE-2022-26827",
    "CVE-2022-26802",
    "CVE-2022-26797",
    "CVE-2022-26807",
    "CVE-2022-26792",
    "CVE-2022-26794",
    "CVE-2022-26803",
    "CVE-2022-26801",
    "CVE-2022-26787",
    "CVE-2022-26810",
    "CVE-2022-26904",
    "CVE-2022-26798",
    "CVE-2022-26790",
    "CVE-2022-24544",
    "CVE-2022-24540",
    "CVE-2022-24481",
    "CVE-2022-24527",
    "CVE-2022-24474",
    "CVE-2022-24521",
    "CVE-2022-24499",
    "CVE-2022-24494",
    "CVE-2022-24542",
    "CVE-2022-24530",
    "CVE-2022-26915",
    "CVE-2022-26831",
    "CVE-2022-24538",
    "CVE-2022-24484",
    "CVE-2022-26784",
    "CVE-2022-24493",
    "CVE-2022-24498",
    "CVE-2022-24483"
  );
  script_xref(name:"MSKB", value:"5012650");
  script_xref(name:"MSKB", value:"5012666");
  script_xref(name:"MSFT", value:"MS22-5012650");
  script_xref(name:"MSFT", value:"MS22-5012666");
  script_xref(name:"IAVA", value:"2022-A-0147");
  script_xref(name:"IAVA", value:"2022-A-0145");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/04");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/16");

  script_name(english:"KB5012666: Windows Server 2012 Security Update (April 2022)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 5012666
or cumulative update 5012650. It is, therefore, affected by
multiple vulnerabilities:

  - A remote code execution vulnerability. An attacker can
    exploit this to bypass authentication and execute
    unauthorized arbitrary commands. (CVE-2022-26812,
    CVE-2022-26919,CVE-2022-26809,CVE-2022-26918,CVE-2022-26813,
    CVE-2022-26821,CVE-2022-26819,CVE-2022-26815,CVE-2022-26916,
    CVE-2022-26822,CVE-2022-26917,CVE-2022-26829,CVE-2022-26820,
    CVE-2022-24541,CVE-2022-24492,CVE-2022-24536,CVE-2022-24534,
    CVE-2022-24485,CVE-2022-24533,CVE-2022-26903,CVE-2022-24528,
    CVE-2022-21983,CVE-2022-24500)

  - An elevation of privilege vulnerability. An attacker can
    exploit this to gain elevated privileges. (CVE-2022-26796,
    CVE-2022-26827,CVE-2022-26802,CVE-2022-26797,CVE-2022-26807,
    CVE-2022-26792,CVE-2022-26794,CVE-2022-26803,CVE-2022-26801,
    CVE-2022-26787,CVE-2022-26810,CVE-2022-26904,CVE-2022-26798,
    CVE-2022-26790,CVE-2022-24544,CVE-2022-24540,CVE-2022-24481,
    CVE-2022-24527,CVE-2022-24474,CVE-2022-24521,CVE-2022-24499,
    CVE-2022-24494,CVE-2022-24542,CVE-2022-24530)

  - A denial of service (DoS) vulnerability. An attacker can
    exploit this issue to cause the affected component to
    deny system or application services. (CVE-2022-26915,
    CVE-2022-26831,CVE-2022-24538,CVE-2022-24484,CVE-2022-26784)

  - An information disclosure vulnerability. An attacker can
    exploit this to disclose potentially sensitive
    information. (CVE-2022-24493,CVE-2022-24498,CVE-2022-24483)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/5012666");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/5012650");
  script_set_attribute(attribute:"solution", value:
"Apply Security Update 5012666 or Cumulative Update 5012650");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-26809");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'User Profile Arbitrary Junction Creation Local Privilege Elevation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/04/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('smb_func.inc');
include('smb_hotfixes.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_reg_query.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = 'MS22-04';
kbs = make_list(
  '5012666',
  '5012650'
);

if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit('SMB/Registry/Enumerated');
get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);

if (hotfix_check_sp_range(win8:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:'6.2',
                   sp:0,
                   rollup_date:'04_2022',
                   bulletin:bulletin,
                   rollup_kb_list:[5012666, 5012650])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms22_apr_5012666.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms22_apr_5012666.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms22_apr_5012666.nasl

Go back to menu.

How to Run


Here is how to run the KB5012666: Windows Server 2012 Security Update (April 2022) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select KB5012666: Windows Server 2012 Security Update (April 2022) plugin ID 159676.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms22_apr_5012666.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms22_apr_5012666.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms22_apr_5012666.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms22_apr_5012666.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS22-5012650, MS22-5012666
IAVA | Information Assurance Vulnerability Alert:
  • 2022-A-0145, 2022-A-0147
See also: Similar and related Nessus plugins:
  • 159679 - KB5012591: Windows 10 version 1909 / Windows Server 1909 Security Update (April 2022)
  • 159671 - KB5012592: Windows 11 Security Update (April 2022)
  • 159677 - KB5012596: Windows 10 version 1607 / Windows Server 2016 Security Update (April 2022)
  • 159685 - KB5012599: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (April 2022)
  • 159681 - KB5012604: Windows Server 2022 Security Update (April 2022)
  • 159684 - KB5012632: Windows Server 2008 Security Update (April 2022)
  • 159682 - KB5012670: Windows Server 2012 R2 Security Update (April 2022)
  • 159675 - KB5012647: Windows 10 version 1809 Security Update (April 2022)
  • 159672 - KB5012649: Windows Server 2008 R2 Security Update (April 2022)
  • 159680 - KB5012653: Windows 10 version 1507 LTS Security Update (April 2022)
  • 159887 - Security Update for Visual Studio 2019 (April 2022) (macOS)
  • 159975 - Oracle Java SE Multiple Vulnerabilities (April 2022 CPU)
  • 159974 - Oracle Java SE Multiple Vulnerabilities (Unix April 2022 CPU)
  • 160204 - Oracle JDeveloper Multiple Vulnerabilities (April 2022 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms22_apr_5012666.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.